Hi Marcus,

It took me a while to figure out how to get SASL working too, it's quite tricky. You don't need to install another imapd, Zarafa provides IMAP and POP via the zarafa-gateway package. The first thing to double check is that imap is enabled in /etc/zarafa/gateway.cfg - look for the lines imap_enable = true and imap_port = 143. Cyrus saslauthd doesn't support secure IMAP when using the rimap method, hence the note in the article about blocking unsecured IMAP at the firewall level. If you don't, then users might inadvertently be sending their logins across the internet in plain text.

On one of test boxes I have the packages libsasl2-2, libsasl2-modules and sasl2-bin. Settings are exactly as described above and I've since also successfully adapted them to run on CentOS, so I can only suggest double checking that you haven't missed a step along the way. I think that by default saslauthd doesn't start, so you may need to run /etc/init.d/saslauthd start once you've changed the configuration settings as per the article.

Is there any further information in the other mail logs, e.g. mail.info, mail.warn or mail.err? They do seem to mostly duplicate the same information, but there might be more info in there.

As for spamassasin, there shouldn't be any further dependencies. Have you tried the debug method suggested, and if so what happened, did you get any error messages?

Hope that helps...

CAPTCHA